Re: [TLS] TLS Proxy Server Extension

Martin Rex <mrex@sap.com> Mon, 01 August 2011 20:38 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 875B81F0C49 for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 13:38:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.929
X-Spam-Level:
X-Spam-Status: No, score=-9.929 tagged_above=-999 required=5 tests=[AWL=0.320, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p8wvftTHGghK for <tls@ietfa.amsl.com>; Mon, 1 Aug 2011 13:38:30 -0700 (PDT)
Received: from smtpde01.sap-ag.de (smtpde01.sap-ag.de [155.56.68.170]) by ietfa.amsl.com (Postfix) with ESMTP id AB91B1F0C3D for <tls@ietf.org>; Mon, 1 Aug 2011 13:38:28 -0700 (PDT)
Received: from mail.sap.corp by smtpde01.sap-ag.de (26) with ESMTP id p71KcW1S011117 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Mon, 1 Aug 2011 22:38:32 +0200 (MEST)
From: Martin Rex <mrex@sap.com>
Message-Id: <201108012038.p71KcVDj004957@fs4113.wdf.sap.corp>
To: mcgrew@cisco.com
Date: Mon, 01 Aug 2011 22:38:31 +0200
In-Reply-To: <2A88269D-38AF-4695-8DD0-0543C2391423@cisco.com> from "David McGrew" at Aug 1, 11 12:15:22 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-SAP: out
Cc: pgladstone@cisco.com, tls@ietf.org
Subject: Re: [TLS] TLS Proxy Server Extension
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2011 20:38:30 -0000

David McGrew wrote:
> 
> Martin Rex wrote:
> > 
> > You're trying to give the proxy the authority to impersonate
> > _every_ server.
> 
> On the contrary, the goal here is to not have the proxy impersonate  
> any other device, at least not impersonate in the cryptographic sense.

Exactly in that sense.  You do not have the slightest proof that
the server, which your proxy impersonates, is actually involved.
The proxy could be making up the entire conversation and the
client will not be able to tell the difference.


> 
> I think the right theoretical approach to analyzing this sort of  
> protocol would be to start with a formal model of TLS as a two-party  
> authentication protocol, and extend it to accomodate a three-party  
> system with the appropriate role definitions.

Been there, done that, and really disliked it:
     http://tools.ietf.org/html/draft-housley-evidence-extns-01


>
> >>
> >> It would make crypto validation considerably harder if not  
> >> impossible.
> >
> > Nope.  That is orthogonal.
> 
> On the above three points: allowing a proxy to coordinate betwen two  
> TLS sessions allows one to preserve most of the TLS protocol and  
> implementation.

You mean by having the entire TLS security architecture walk the plank,
you could get away with fairly minor code changes?


> 
> It seems like a major difference that we have is that you expect a  
> "read only" solution to be viable, while I don't.  A read-only  
> decryption proxy would be considerably easier to implement correctly.   
> However, I have zero confidence that a read-only decryption proxy  
> would not evolve into a read/write proxy, which would introduce very  
> significant security problems.

Such an evolution would have the prerequisite of a client cooperating.

And your solution to not have pretty TLS loose virginity at some point
in the future, is to rape her right away, i.e. start with an
almighty TLS proxy?


-Martin